General

  • Target

    c3e4911916d22685e6d65ee448969ee3679a779c35e9a33353f3fe8fcc957090

  • Size

    266KB

  • Sample

    240522-3ds6sada31

  • MD5

    c6659b16817472d3e70e56e8cb581404

  • SHA1

    3a6ccc8797645f2e14e122ad00c66e5a36475594

  • SHA256

    c3e4911916d22685e6d65ee448969ee3679a779c35e9a33353f3fe8fcc957090

  • SHA512

    6e630c0f2a9edfb6fd6fc66990975004013b8e4ef708c09c14a92adbc5862c32ac4aae2eb54613d06462cf7bb9410f278257b05c263e004da45418fa7b38bc65

  • SSDEEP

    6144:4XzKdNY49u8rVhslBSEhI1pRDl8yue01net:na4Ai80p2e01

Score
7/10
upx

Malware Config

Targets

    • Target

      c3e4911916d22685e6d65ee448969ee3679a779c35e9a33353f3fe8fcc957090

    • Size

      266KB

    • MD5

      c6659b16817472d3e70e56e8cb581404

    • SHA1

      3a6ccc8797645f2e14e122ad00c66e5a36475594

    • SHA256

      c3e4911916d22685e6d65ee448969ee3679a779c35e9a33353f3fe8fcc957090

    • SHA512

      6e630c0f2a9edfb6fd6fc66990975004013b8e4ef708c09c14a92adbc5862c32ac4aae2eb54613d06462cf7bb9410f278257b05c263e004da45418fa7b38bc65

    • SSDEEP

      6144:4XzKdNY49u8rVhslBSEhI1pRDl8yue01net:na4Ai80p2e01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks